Right, but someone has to go and teach the driver the bits needed to
do raw frame injection.

I don't unfortunately have the time to fix the driver(s) to support
this. I'll fix it for ath(4) and make it work for 11n, then fix
whatever odd crap comes up in the net80211 stack. But someone else has
to pick up the driver. :P



-adrian

On 19 July 2013 15:16, Mark Moes <mark_m...@hotmail.com> wrote:
> Hi,
>
>
> I understand you want to fix it in 9.1. The reason that I was using 8.1 is 
> that I want to see how injection works there, to then somehow clone this to a 
> distribution based on 8.1 which does not support injection. But I can install 
> 9.1 alongside to test an updated driver in the future for sure.
>
> The hardware is capable of injection, listed at the aircrack-ng website as a 
> recommendation etc.
> http://www.aircrack-ng.org/doku.php?id=compatibility_drivers
> http://softwaregeneration.org/alfa-network-awus036h-wifi/
>
> Is it complicated to add ahdemo support?
>
>
> Mark
>
>> Date: Fri, 19 Jul 2013 14:41:25 -0700
>> Subject: Re: Alfa AWUS036H WiFi - driver not supporting AHDEMO mode for 
>> injection
>> From: adr...@freebsd.org
>> To: mark_m...@hotmail.com
>> CC: freebsd-wireless@freebsd.org
>>
>> Hi,
>>
>> * Please update to -HEAD first; I'd like to fix packet injection mode
>> (which means making ahdemo mode) but I'd like to do this in -HEAD.
>> * I don't know if the hardware supports raw frame injection. Maybe it
>> does but the driver hasn't been updated yet.
>>
>>
>>
>> -adrian
>>
>> On 19 July 2013 13:48, Mark Moes <mark_m...@hotmail.com> wrote:
>> > Hi all!
>> >
>> > Having just posted opened a thread about this on the FreeBSD forum, I'll 
>> > more or less copy/paste that post in this mail. Thread: 
>> > http://forums.freebsd.org/showthread.php?p=227470
>> > - - -
>> >
>> > I have the "Alfa AWUS036h 802.11 b/g Long-Range USB Adapter" connected to 
>> > my laptop which is running a FreeBSD 8.1 installation. The adapter is 
>> > widely used for injecting wireless frames, which is my objective as well.
>> >
>> > I have set it up to use the urtw(4) driver (manpage) by loading the module 
>> > at boot time.
>> >
>> > The output of `dmesg | grep urtw` is as follows:
>> >
>> > urtw0: <vendor 0x0bda product 0x8187, class 0/0, rev 2.00/1.00, addr 2> on 
>> > usbus7
>> > urtw0: unknown RTL8187L type: 0x8000000
>> > urtw0: rtl8187l rf rtl8225u hwrev none
>> >
>> >
>> > That looks kinda strange, but the adapter works and I am able to 
>> > successfully create a wlan0 interface and connect to my WPA2 secured 
>> > network.
>> > However, if I want to create a wlan0 interface (after destroying the 
>> > previous one) that is usable for packet injection, this is what I get.
>> >
>> > `ifconfig wlan create wlandev urtw0 wlanmode ahdemo`
>> >
>> > urtw0: AHDEMO mode not supported # <-- this line is colored white as 
>> > opposed to normal gray
>> > ifconfig: SIOCIFCREATE2: Operation not supported
>> >
>> >
>> > Is this mode simply not (yet) supported?
>> >
>> >
>> > Cheers,
>> >
>> > Mark / asfdg
>> >
>> > _______________________________________________
>> > freebsd-wireless@freebsd.org mailing list
>> > http://lists.freebsd.org/mailman/listinfo/freebsd-wireless
>> > To unsubscribe, send any mail to "freebsd-wireless-unsubscr...@freebsd.org"
>
> _______________________________________________
> freebsd-wireless@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-wireless
> To unsubscribe, send any mail to "freebsd-wireless-unsubscr...@freebsd.org"
_______________________________________________
freebsd-wireless@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-wireless
To unsubscribe, send any mail to "freebsd-wireless-unsubscr...@freebsd.org"

Reply via email to